Upstream information

CVE-2007-6698 at MITRE

Description

The BDB backend for slapd in OpenLDAP before 2.3.36 allows remote authenticated users to cause a denial of service (crash) via a potentially-successful modify operation with the NOOP control set to critical, possibly due to a double free vulnerability.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having low severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4
Vector AV:N/AC:L/Au:S/C:N/I:N/A:P
Access Vector Network
Access Complexity Low
Authentication Single
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entry: 357919 [RESOLVED / FIXED]

SUSE Security Advisories:


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 openldap2 Not affected
SUSE Linux Enterprise Module for Legacy 12 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP5 openldap2 Not affected
SUSE Linux Enterprise Server 12-LTSS openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 openldap2 Not affected
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL openldap2 Affected
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 openldap2 Affected
SUSE Linux Enterprise Desktop 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Desktop 12 openldap2 Not affected
SUSE Linux Enterprise Desktop 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Desktop 12 SP2 openldap2 Unsupported
SUSE Linux Enterprise Desktop 12 SP4 openldap2 Affected
SUSE Linux Enterprise Server 11 SP3 openldap2 Not affected
SUSE Linux Enterprise Server 11 SP3 LTSS openldap2 Not affected
SUSE Linux Enterprise Server 11 SP3-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Server 11 SP4-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 12 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP1-LTSS openldap2 Not affected
SUSE Linux Enterprise Server 12 SP2 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP2-ESPOS openldap2 Affected
SUSE Linux Enterprise Server 12 SP2-LTSS openldap2 Affected
SUSE Linux Enterprise Server 12 SP3 openldap2 Not affected
SUSE Linux Enterprise Server 12 SP3-BCL openldap2 Affected
SUSE Linux Enterprise Server 12 SP3-ESPOS openldap2 Affected
SUSE Linux Enterprise Server 12 SP3-LTSS openldap2 Affected
SUSE Linux Enterprise Server 12 SP4 openldap2 Not affected
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 openldap2 Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 openldap2 Not affected
SUSE Linux Enterprise Server for SAP Applications 12 SP4 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 11 SP4 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 12 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP1 openldap2 Not affected
SUSE Linux Enterprise Software Development Kit 12 SP2 openldap2 Not affected
SUSE OpenStack Cloud 7 openldap2 Affected
SUSE OpenStack Cloud 8 openldap2 Affected
SUSE OpenStack Cloud Crowbar 8 openldap2 Affected


SUSE Timeline for this CVE

CVE page created: Tue Jul 9 16:51:27 2013
CVE page last modified: Fri Dec 8 16:24:14 2023